Vulnerability Name:

CVE-2004-0523 (CCN-16268)

Assigned:2004-06-01
Published:2004-06-01
Updated:2020-01-21
Summary:Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: SGI
Type: UNKNOWN
20040604-01-U

Source: SGI
Type: UNKNOWN
20040605-01-U

Source: CCN
Type: BugTraq Mailing List, Tue Jun 01 2004 - 15:32:42 CDT
MITKRB5-SA-2004-001: buffer overflows in krb5_aname_to_localname

Source: MITRE
Type: CNA
CVE-2004-0523

Source: CONECTIVA
Type: UNKNOWN
CLA-2004:860

Source: CCN
Type: Conectiva Linux Security Announcement CLSA-2004:860
Multiple vulnerabilities in Kerberos 5

Source: FEDORA
Type: UNKNOWN
FEDORA-2004-149

Source: BUGTRAQ
Type: UNKNOWN
20040601 MITKRB5-SA-2004-001: buffer overflows in krb5_aname_to_localname

Source: BUGTRAQ
Type: UNKNOWN
20040602 TSSA-2004-009 - kerberos5

Source: TRUSTIX
Type: UNKNOWN
2004-0032

Source: CCN
Type: RHSA-2004-236
krb5 security update

Source: CCN
Type: Sun Alert ID: 57580
Solaris/SEAM Kerberos 5 Vulnerability Due To Buffer Overflows In krb5_aname_to_localname()

Source: SUNALERT
Type: UNKNOWN
101512

Source: CCN
Type: Sun Alert ID: 57559
Solaris/SEAM Kerberos 5 Vulnerability Due To Buffer Overflows In krb5_aname_to_localname()

Source: CCN
Type: MIT Kerberos Web site
Kerberos: The Network Authentication Protocol

Source: CCN
Type: CIAC Information Bulletin O-155
Kerberos Buffer Overflow Vulnerability

Source: CCN
Type: CIAC Information Bulletin O-212
Apple Security Update

Source: DEBIAN
Type: Patch, Vendor Advisory
DSA-520

Source: DEBIAN
Type: DSA-520
krb5 -- buffer overflows

Source: CCN
Type: GLSA-200406-21
mit-krb5: Multiple buffer overflows in krb5_aname_to_localname

Source: GENTOO
Type: UNKNOWN
GLSA-200406-21

Source: CCN
Type: US-CERT VU#686862
MIT Kerberos 5 krb5_aname_to_localname() contains several heap overflows

Source: CERT-VN
Type: Third Party Advisory, US Government Resource
VU#686862

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2004:056

Source: REDHAT
Type: UNKNOWN
RHSA-2004:236

Source: BID
Type: UNKNOWN
10448

Source: CCN
Type: BID-10448
MIT Kerberos 5 KRB5_AName_To_Localname Multiple Principal Name Buffer Overrun Vulnerabilities

Source: XF
Type: UNKNOWN
kerberos-krb5anametolocalname-bo(16268)

Source: XF
Type: UNKNOWN
Kerberos-krb5anametolocalname-bo(16268)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:10295

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:2002

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:724

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:991

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mit:kerberos:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos:1.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos:1.2.2.beta1:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.0:-:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2:-:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2:beta1:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2:beta2:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.3:-:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:sgi:propack:2.4:*:*:*:*:*:*:*
  • OR cpe:/a:sgi:propack:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:sun:seam:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:sun:seam:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:sun:seam:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:tinysofa:tinysofa_enterprise_server:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:tinysofa:tinysofa_enterprise_server:1.0_u1:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:sun:solaris:8.0:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9.0:*:sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9.0:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.8:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.3:-:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2:-:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.2.8:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:8:*:sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9:*:sparc:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:aw:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:10:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:7.0:*:sparc:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:991
    V
    Multiple BO Vulnerabilities in MIT Kerberos 5
    2014-06-09
    oval:org.mitre.oval:def:10295
    V
    Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
    2013-04-29
    oval:org.mitre.oval:def:724
    V
    MIT Kerberos 5 KRB5_AName_To_Localname Multiple Principal Name Buffer Overrun Vulnerabilities
    2011-05-09
    oval:org.mitre.oval:def:2002
    V
    Multiple Buffer Overflows in Kerberos 5 (krb5_aname_to_localname)
    2006-09-27
    oval:org.debian:def:520
    V
    buffer overflows
    2004-06-16
    oval:com.redhat.rhsa:def:20040236
    P
    RHSA-2004:236: krb5 security update (Moderate)
    2004-06-09
    BACK
    mit kerberos 1.0
    mit kerberos 1.0.8
    mit kerberos 1.2.2.beta1
    mit kerberos 5 1.0
    mit kerberos 5 1.0.6
    mit kerberos 5 1.1
    mit kerberos 5 1.1.1
    mit kerberos 5 1.2
    mit kerberos 5 1.2 beta1
    mit kerberos 5 1.2 beta2
    mit kerberos 5 1.2.1
    mit kerberos 5 1.2.2
    mit kerberos 5 1.2.3
    mit kerberos 5 1.2.4
    mit kerberos 5 1.2.5
    mit kerberos 5 1.2.6
    mit kerberos 5 1.2.7
    mit kerberos 5 1.3
    mit kerberos 5 1.3 alpha1
    mit kerberos 5 1.3.3
    sgi propack 2.4
    sgi propack 3.0
    sun seam 1.0
    sun seam 1.0.1
    sun seam 1.0.2
    tinysofa tinysofa enterprise server 1.0
    tinysofa tinysofa enterprise server 1.0_u1
    sun solaris 8.0
    sun solaris 9.0
    sun solaris 9.0
    sun sunos 5.8
    mit kerberos 5-1.1
    mit kerberos 5-1.3
    mit kerberos 5-1.2.2
    mit kerberos 5-1.2
    mit kerberos 5-1.2.3
    mit kerberos 5-1.2.4
    mit kerberos 5-1.2.5
    mit kerberos 5-1.2.6
    mit kerberos 5-1.2.7
    mit kerberos 5-1.2.8
    mit kerberos 5-1.3.1
    mit kerberos 5-1.3.2
    mit kerberos 5-1.3.3
    redhat linux 3.0
    sun solaris 8
    sun solaris 9
    debian debian linux 3.0
    gentoo linux *
    mandrakesoft mandrake multi network firewall 8.2
    mandrakesoft mandrake linux corporate server 2.1
    mandrakesoft mandrake linux 9.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    conectiva linux 9.0
    mandrakesoft mandrake linux 9.2
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    mandrakesoft mandrake linux 10.0
    redhat enterprise linux 3
    conectiva linux 10
    sun solaris 7.0
    redhat linux advanced workstation 2.1
    mandrakesoft mandrake linux 9.1
    mandrakesoft mandrake linux 9.2
    mandrakesoft mandrake linux 10.0
    mandrakesoft mandrake linux corporate server 2.1